CIS Red Hat Enterprise Linux 7 STIG v2.0.0 L2 Server

Audit Details

Name: CIS Red Hat Enterprise Linux 7 STIG v2.0.0 L2 Server

Updated: 10/6/2023

Authority: CIS

Plugin: Unix

Revision: 1.8

Estimated Item Count: 126

File Details

Filename: CIS_Red_Hat_EL7_STIG_v2.0.0_L2_Server.audit

Size: 483 kB

MD5: 823d2aabd3a51e64fe0f72edae09c937
SHA256: 5b8b3a833cd93046540969c352b62cb1be9006d7f5924f180b37e2d7283f26a4

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.10 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.11 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, CONFIGURATION MANAGEMENT, MEDIA PROTECTION, SYSTEM AND SERVICES ACQUISITION

1.1.15 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.16 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.17 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.2.4 Ensure Red Hat Subscription Manager connection is configured

RISK ASSESSMENT, SYSTEM AND INFORMATION INTEGRITY

1.2.5 Disable the rhnsd Daemon

CONFIGURATION MANAGEMENT

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL, MEDIA PROTECTION

1.8.1 Ensure GNOME Display Manager is removed

CONFIGURATION MANAGEMENT

3.1.1 Disable IPv6

CONFIGURATION MANAGEMENT

3.4.1 Ensure DCCP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - modprobe

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed - audit

AUDIT AND ACCOUNTABILITY

4.1.1.1 Ensure auditd is installed - audit-libs

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - enabled

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - running

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.2.7 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - adjtimex (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - adjtimex (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl adjtimex (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl adjtimex (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl clock_settime (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - clock_settime (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - clock_settime (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 32 bit

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 32 bit auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 64 bit

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 64 bit auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl btmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl utmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl wtmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - btmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - utmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - wtmp

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/selinux/

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify the system's Mandatory Access Controls are collected - /usr/share/selinux/

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux/

AUDIT AND ACCOUNTABILITY